General

  • Target

    SecuriteInfo.com.VB.Trojan.Valyria.5105.12283.5313

  • Size

    89KB

  • MD5

    998a996a2371923b05250adc50f2c88c

  • SHA1

    5dcff5955a7d6f0d5cb09074663feda9e8b6fe83

  • SHA256

    c9843b6e4015374ff8049d9f0fed174a1aa690d7da3cb459922eae885006184a

  • SHA512

    c627d06392672cb56f0e06f98f00f4918897b083a765da36f6869d466a6eedead1ffcc328965955346667768fdab6aeb8cf166539daf3036a53c5e6c75275259

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

Files

  • SecuriteInfo.com.VB.Trojan.Valyria.5105.12283.5313
    .xlsm office2007

    ThisWorkbook

    Sheet1

    Sheet2

    Sheet3

    Sheet4